메뉴 건너뛰기




Volumn 5, Issue 7, 2010, Pages 855-862

Cryptanalysis on identity-based authenticated key agreement protocols from pairings

Author keywords

Key agreement protocol; Key replicating attack; Known session key specific temporary information secrecy; Security model

Indexed keywords

CRIME; PUBLIC KEY CRYPTOGRAPHY;

EID: 78651562638     PISSN: 17962056     EISSN: None     Source Type: Journal    
DOI: 10.4304/jnw.5.7.855-862     Document Type: Article
Times cited : (11)

References (28)
  • 1
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N.P. Smart. "An identity based authenticated key agreement protocol based on the Weil pairing," Electronics Letters, 38(13), pp. 630-632, 2002.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 2
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Springer-Verlag, Berlin/Heidelberg, Vol. 773 of LNCS
    • M. Bellare and P. Rogaway. "Entity authentication and key distribution," In Proc. of Advances in Cryptology -CRYPTO '93, Springer-Verlag, Berlin/Heidelberg, Vol. 773 of LNCS, pp. 232-249, 1993.
    • (1993) Proc. of Advances in Cryptology -CRYPTO '93 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 36248939192 scopus 로고    scopus 로고
    • Provably secure identity-based authenticated key agreement protocols in the standard model
    • S.B. Wang, Z.F. Cao, and X.L. Dong. "Provably secure identity-based authenticated key agreement protocols in the standard model," Chinese Journal of Computers, 30(10), pp. 1842-1854, 2007.
    • (2007) Chinese Journal of Computers , vol.30 , Issue.10 , pp. 1842-1854
    • Wang, S.B.1    Cao, Z.F.2    Dong, X.L.3
  • 5
    • 24144458508 scopus 로고    scopus 로고
    • A New Two-party Identity-based Authenticated Key Agreement
    • Springer-Verlag, Berlin/Heidelberg, Vol.3376 of LNCS
    • N. McCullagh and P.S.L.M. Barreto. "A new two-party identity-based authenticated key agreement, "In Proc. of CT-RSA'05, Springer-Verlag, Berlin/Heidelberg, Vol.3376 of LNCS, pp. 262-274, 2005.
    • (2005) Proc. of CT-RSA'05 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 6
    • 84942246351 scopus 로고    scopus 로고
    • Identity based key agreement protocols from pairings
    • See also Cryptology ePrint Archive, Report 2002/184. Available at
    • L. Chen, and C. Kudla. "Identity based key agreement protocols from pairings," In Proc. of the 16th IEEE Computer Security Foundations Workshop, IEEE Computer Society, pp. 219-213, 2003. See also Cryptology ePrint Archive, Report 2002/184. Available at http://eprint.iacr.org/2002/184.
    • (2003) Proc. of The 16th IEEE Computer Security Foundations Workshop, IEEE Computer Society , pp. 219-213
    • Chen, L.1    Kudla, C.2
  • 7
    • 0038680685 scopus 로고    scopus 로고
    • Efficient ID-based authenticated key agreement protocol based on the Weil pairing
    • K. Shim. "Efficient ID-based authenticated key agreement protocol based on the Weil pairing," Electronics Letters, 9(8), pp. 653-654, 2003.
    • (2003) Electronics Letters , vol.9 , Issue.8 , pp. 653-654
    • Shim, K.1
  • 8
    • 33645606306 scopus 로고    scopus 로고
    • Security analysis of Shim's authenticated key agreement Pprotocols from pairings
    • Report 2003/113 Available at
    • H. Sun and B. Hsieh. "Security analysis of Shim's authenticated key agreement Pprotocols from pairings, Cryptology ePrint Archive, Report 2003/113 Available at http://eprint.iacr.org/2003/113. 2003.
    • (2003) Cryptology ePrint Archive
    • Sun, H.1    Hsieh, B.2
  • 9
    • 33646184315 scopus 로고    scopus 로고
    • Efficient identity-based and authenticated key agreement protocol
    • Report 2005/108 Available at
    • Y. Wang. "Efficient identity-based and authenticated key agreement protocol, Cryptology ePrint Archive, Report 2005/108 Available at http://eprint.iacr.org/2005/108.2005
    • (2005) Cryptology ePrint Archive
    • Wang, Y.1
  • 11
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key exchange protocols and their use for building secure channels
    • Springer-Verlag, Berlin/Heidelberg, Vol. of LNCS
    • R. Canetti and H. Krawczyk. "Analysis of key exchange protocols and their use for building secure channels," In Proc. of Advances in Cryptology -Eurocrypt'01, Springer- Verlag, Berlin/Heidelberg, Vol. of LNCS, 2045 pp. 453-474, 2001.
    • (2001) Proc. of Advances in Cryptology-Eurocrypt'01 , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 12
    • 78651525162 scopus 로고    scopus 로고
    • Internet X.509 public key infrastructure: Certificate management protocols
    • C. Adams and S. Farrell. "Internet X.509 public key infrastructure: Certificate management protocols," Work in progress.
    • Work in Progress
    • Adams, C.1    Farrell, S.2
  • 13
    • 85020598353 scopus 로고
    • Identity-based Cryptosystems and Signature Schemes
    • Springer-Verlag, Berlin/Heidelberg, Vol. 196 of LNCS
    • A. Shamir. "Identity-based cryptosystems and signature schemes," In Proc. of Advances in Cryptology-CRYPTO'84, Springer-Verlag, Berlin/Heidelberg, Vol. 196 of LNCS, pp. 47-53, 1984.
    • (1984) Proc. of Advances in Cryptology-CRYPTO'84 , pp. 47-53
    • Shamir, A.1
  • 14
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless Public Key Cryptography
    • Springer-Verlag, Berlin/Heidelberg, Vol. of LNCS
    • S.S. Al-Riyami and K.G. Paterson. "Certificateless public key cryptography,"In proc. of Advances in Cryptology-ASIACRYPT'03, Springer-Verlag, Berlin/Heidelberg, Vol. of LNCS, 2894 pp. 452-473, 2003.
    • (2003) Proc. of Advances in Cryptology-ASIACRYPT'03 , vol.2894 , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 15
    • 55949109421 scopus 로고    scopus 로고
    • An improved identity-based key agreement protocol and its security proof
    • S.B. Wang, Z.F. Cao, K-K.R. Choo and L.H. Wang. "An improved identity-based key agreement protocol and its security proof," Information Sciences, Vol.179(3), pp. 307-318, 2009.
    • (2009) Information Sciences , vol.179 , Issue.3 , pp. 307-318
    • Wang, S.B.1    Cao, Z.F.2    Choo, K-K.R.3    Wang, L.H.4
  • 16
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie- Hellman
    • ANTS IV, Springer-Verlag, Berlin/Heidelberg, Vol.1838 of LNCS
    • A. Joux. "A one round protocol for tripartite Diffie-Hellman," In Proc. of Algorithmic Number Theory symposium, ANTS IV, Springer-Verlag,Berlin/Heidelberg, Vol.1838 of LNCS, pp.385-394 2000.
    • Proc. of Algorithmic Number Theory Symposium , vol.1838 , pp. 385-394
    • Joux, A.1
  • 17
    • 84874324906 scopus 로고    scopus 로고
    • Identity Based Encryption from the Weil Pairing
    • Springer-Verlag, Berlin/Heidelberg, Vol. 2139 of LNCS,
    • D. Boneh and M. Franklin. "Identity based encryption from the Weil pairing,",In Proc. of Advances in Cryptology-CRYPTO'01, Springer-Verlag, Berlin/Heidelberg, Vol. 2139 of LNCS, pp. 213-229, 2001.
    • (2001) Proc. of Advances in Cryptology-CRYPTO'01 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 18
    • 10444247601 scopus 로고    scopus 로고
    • ID-based Tripartite Key Agreement with Signatures
    • Report 2003/144, 2003. Available at
    • D. Nalla. "ID-based tripartite key agreement with signatures," Cryptology ePrint Archieve, Report 2003/144, 2003. Available at http://eprint.iacr.org/2003/144.
    • Cryptology ePrint Archieve
    • Nalla, D.1
  • 19
    • 33845521079 scopus 로고    scopus 로고
    • Cryptanalysis of Noel McCullagh and Paulo S.L.M.Barreto's two-party identity-based key agreement
    • Report 2004/308, Available at
    • G.H. Xie. "Cryptanalysis of Noel McCullagh and Paulo S.L.M.Barreto's two-party identity-based key agreement, ",Cryptology ePrint Archieve, Report 2004/308, 2004. Available at http://eprint.iacr.org/2004/308.
    • (2004) Cryptology ePrint Archieve
    • Xie, G.H.1
  • 20
    • 33845523552 scopus 로고    scopus 로고
    • Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols
    • Report 2004/343, Available at
    • K-K.R. Choo. Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols, Cryptology ePrint Archieve, Report 2004/343, 2004. Available at http://eprint.iacr.org/2004/343.
    • (2004) Cryptology ePrint Archieve
    • Choo, K-K.R.1
  • 21
    • 38049042723 scopus 로고    scopus 로고
    • On security proof of McCullagh-Barreto's key agreement protocol and its variants
    • Z.H. Cheng, L.Q. Chen. "On security proof of McCullagh-Barreto's key agreement protocol and its variants," International Journal of Security and Networks, 2(3), pp. 251-259, 2007.
    • (2007) International Journal of Security and Networks , vol.2 , Issue.3 , pp. 251-259
    • Cheng, Z.H.1    Chen, L.Q.2
  • 22
    • 10444220191 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol from pairings
    • Y. J. Choie, E. Jeong and E. Lee. "Efficient identity-based authenticated key agreement protocol from pairings," Applied Mathematics and Computation, Vol. 162(1), pp. 179-188, 2005.
    • (2005) Applied Mathematics and Computation , vol.162 , Issue.1 , pp. 179-188
    • Choie, Y.J.1    Jeong, E.2    Lee, E.3
  • 23
    • 33744550865 scopus 로고    scopus 로고
    • Cryptanalysis of two ID-based authenticated key agreement protocols from pairings
    • Report 2005/357, Available at
    • K. Shim. "Cryptanalysis of two ID-based authenticated key agreement protocols from pairings," Cryptology ePrint Archieve, Report 2005/357, 2005. Available at http://eprint.iacr.org/2005/357.
    • (2005) Cryptology ePrint Archieve
    • Shim, K.1
  • 24
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A High-performance Secure Diffie-Hellman Protocol
    • LNCS, Berlin/Heidelberg, Springer-Verlag
    • H. Krawczyk. "HMQV: A high-performance secure Diffie-Hellman protocol, "In Proc. of Advances in Cryptology - CRYPTO'05, Vol. 3621 of LNCS, Berlin/Heidelberg, Springer-Verlag, pp. 546-566, 2005.
    • (2005) Proc. of Advances in Cryptology-CRYPTO'05 , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 25
    • 38149061118 scopus 로고    scopus 로고
    • On the indistinguishability-based security model of key agreement protocols-simple cases
    • Report 2005/129, 2005. Available at
    • Z. Cheng, M. Nistazakis, R. Comley and L. Vasiu. "On the indistinguishability-based security model of key agreement protocols-simple cases, Cryptology ePrint Archieve, Report 2005/129, 2005. Available at http://eprint.iacr.org/2005/129.
    • Cryptology ePrint Archieve
    • Cheng, Z.1    Nistazakis, M.2    Comley, R.3    Vasiu, L.4
  • 26
    • 49949116357 scopus 로고    scopus 로고
    • Certificateless authenticated two-party key agreement protocols
    • Springer Berlin/Heidelberg, Vol. 4435 of Lecture Notes in Computer Science
    • T.K. Mandt and C.H. Tan. "Certificateless authenticated two-party key agreement protocols," In Proc. of Advances in Computer Science - ASIAN 2006, Secure Software and Related Issues, Springer Berlin/Heidelberg, Vol. 4435 of Lecture Notes in Computer Science, 2008, pp. 37-44.
    • (2008) Proc. of Advances in Computer Science - ASIAN 2006, Secure Software and Related Issues , pp. 37-44
    • Mandt, T.K.1    Tan, C.H.2
  • 27
    • 70350437139 scopus 로고    scopus 로고
    • Security in key agreement: Two-party certificateless schemes
    • Master's thesis, University of Waterloo, Canada
    • C.M. Swanson. "Security in key agreement: two-party certificateless schemes," Master's thesis, University of Waterloo, Canada, 2008.
    • (2008)
    • Swanson, C.M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.